CN109804648A - IoT configuration service - Google Patents

IoT configuration service Download PDF

Info

Publication number
CN109804648A
CN109804648A CN201780063034.7A CN201780063034A CN109804648A CN 109804648 A CN109804648 A CN 109804648A CN 201780063034 A CN201780063034 A CN 201780063034A CN 109804648 A CN109804648 A CN 109804648A
Authority
CN
China
Prior art keywords
iot
equipment
hub
iot equipment
iot hub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780063034.7A
Other languages
Chinese (zh)
Other versions
CN109804648B (en
Inventor
N·贝蒂
K·多特彻克夫
A·萨穆尔
A·达尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Technology Licensing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing LLC filed Critical Microsoft Technology Licensing LLC
Publication of CN109804648A publication Critical patent/CN109804648A/en
Application granted granted Critical
Publication of CN109804648B publication Critical patent/CN109804648B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2809Exchanging configuration information on appliance services in a home automation network indicating that an appliance service is present in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • H04W64/003Locating users or terminals or network equipment for network management purposes, e.g. mobility management locating network equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Automation & Control Theory (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Display Devices Of Pinball Game Machines (AREA)

Abstract

Disclosed technology relates generally to the device configuration in IoT environment.For example, this technology can be used for IoT hub configuration IoT equipment.In an example of the technology, reception includes the mark message of information associated with the mark of the first IoT equipment.Then the validity of the first IoT equipment is verified.After verifying the first IoT equipment, mark message is at least partially based on to select IoT hub from multiple IoT hubs.Then the first IoT equipment is caused to be registered to selected IoT hub.

Description

IoT configuration service
Background technique
Internet of Things (" IoT ") typically refers to be communicated by network (including the data communication carried out by network) Device systems.These equipment may include various objects, such as oven, coffee machine, thermostat system, washing machine, dryer, Lamp, automobile etc..Network communication can be used for that equipment automatization, data capture, to provide alarm, setting personalized and a lot of other Using.
Summary of the invention
There is provided this " summary of the invention " is to introduce some concepts in simplified form, these concepts will be in following " tool It is further described in body embodiment ".This " summary of the invention " is not intended to the key feature for identifying theme claimed or must Feature is wanted, is intended to be used to limit the range of theme claimed.
In brief, disclosed technology relates generally to the device configuration (provisioning) in IoT environment.Example Such as, this technology can be used for IoT hub configuration IoT equipment.In an example of the technology, reception includes and first The mark message of the associated information of mark of IoT equipment.Then the validity of the first IoT equipment is verified.Verifying the first IoT After equipment, mark message is at least partially based on to select IoT hub from multiple IoT hubs.Then cause the first IoT Equipment is registered to selected IoT hub.
In some instances, configuration service is globally available cloud service, is used as when guiding first time on front end For the global endpoint that IoT equipment is connected to, there is the connection to multiple cloud solutions on rear end, and use routing rule Then to ensure IoT device configuration to IoT solution appropriate.The combination of a plurality of types of hardware/operating systems (OS) can be with It is connected to identical global endpoint, rather than specific to hardware and is connected only to a rear end solution.In some examples In, all connections to and from configuration service are all safe.In addition, multiple IoT solutions can be matched by one Service is set to connect.
After reading and understanding drawing and description, it will be understood that other aspects of disclosed technology and application.
Detailed description of the invention
The non-limiting and non-exhaustive example of the disclosure is described with reference to the following drawings.In the accompanying drawings, unless otherwise indicated, Otherwise identical appended drawing reference refers to identical component in various figures.The drawings are not necessarily drawn to scale for these.
For a better understanding of the present invention, " specific embodiment " reference read below in conjunction with attached drawing, in the accompanying drawings:
Fig. 1 is an exemplary block diagram for showing the proper environment for the various aspects that can use this technology;
Fig. 2 is an exemplary block diagram for showing the suitable computing device of the various aspects according to disclosed technology;
Fig. 3 is the exemplary block diagram for showing the system for IoT communication;
Fig. 4 is the figure for showing the example data flow of the process for IoT communication;
Fig. 5 is the exemplary block diagram of a part for the system for showing Fig. 3;
Fig. 6 is another exemplary block diagram of a part for the system for showing Fig. 3;
Fig. 7 is the another exemplary block diagram of a part for the system for showing Fig. 3;
Fig. 8 is the exemplary logical flow chart for showing the process for IoT communication;And
Fig. 9 is the exemplary logical flow chart for showing another process for IoT communication according to all aspects of this disclosure.
Specific embodiment
The detail provided for thoroughly understanding and realizing the various exemplary descriptions of the technology is provided.This field The skilled person will understand that can realize the technology in the case where not these many details.In some cases, without detailed Well known structure and function is shown or describes, to avoid the exemplary description to technology is unnecessarily obscured.It is used in the disclosure Term be intended to explain with its widest rational method, even if certain exemplary detailed descriptions of itself and the technology make together With.Although can emphasize certain terms below, it is intended that by it is any it is restricted in a manner of any term for explaining will be " specific It clearly and is specifically defined in embodiment " part.In entire disclosure and claims, refer to unless the context otherwise Show, otherwise following term at least uses clearly relevant meaning herein.Meaning identified below not necessarily limiting term, and only The illustrated examples of term are only provided.For example, each of term " being based on (based on) " and " being based on (based upon) " It is not exclusive, and is equal to term " being at least partially based on (based, at least in part, on) ", and including Option based on additive factor, some of which factor may not described herein.As another example, term " via " It is not exclusive, and is equal to term " at least partly via ", and including the option via additive factor, therein one A little factors may not described herein." ... in (in) " meaning include " ... in (in) " and " ... on (on)".The phrase " in one embodiment " used herein or " in one example " although can be not necessarily meant to refer to Identical embodiment or example.The use of specific textual number indicator is not offered as the numeric indicator there are lower value. For example, record " widget selected in the group of Cong You tri- foo and the 4th bar composition " is not offered as in itself, there are at least three Foo does not indicate that there are at least four bar elements yet.Multiple references unless expressly excluded, otherwise singular reference is used for the purpose of readding That reads understands and including plural reference.Unless expressly stated otherwise, otherwise term "or" be inclusive inclusive-OR operator.Example Such as, phrase " A or B " expression " A, B or A and B ".As used in this article, it includes hardware that term " component " and " system ", which are intended to, soft The various combinations of part or hardware and software.Thus, for example, the mistake that system or component can be process, execute on the computing device Journey calculates equipment or part of it.
In brief, disclosed technology relates generally to the device configuration in IoT environment.For example, this technology is available In to IoT hub configuration IoT equipment.In an example of the technology, reception includes related to the mark of the first IoT equipment The mark message of the information of connection.Then the validity of the first IoT equipment is verified.After verifying the first IoT equipment, at least partly IoT hub is selected from multiple IoT hubs based on mark message.Then cause the first IoT equipment to selected IoT Hub is registered.
When IoT equipment is mass produced, IoT hub endpoint is not hard-coded into IoT equipment usually together with certificate, Because such as device manufacturer may be unaware that how the equipment will be used.In addition, correctly configuration may relate to set in manufacture Not available information when standby.Configuration may be used as realizing the life cycle pipe with the IoT equipment of the Seamless integration- of IoT solution A part of reason.Technically, configuration can be based on many characteristics (such as: the position of equipment, the client of purchase of equipment and setting It is standby will be in the application wherein used) IoT equipment and cloud rear end are matched.
In some examples of the disclosure, the life cycle of IoT equipment may include: to create to set in IoT solution Standby identity sends telemetering from IoT equipment to the solution cloud rear end IoT, updates IoT equipment (to understanding based on new information (insight) make a response, new firmware be updated), IoT equipment is deactivated at the end of IoT life period of equipment, it will be by Damage equipment pipes off, and IoT equipment is deleted from IoT solution.
In some instances, configuration service execution creates the life cycle step of equipment identities in IoT equipment, is related to Initial connection is established between IoT equipment and IoT solution via equipment identities are configured on IoT hub.
The other technologies that initial connection is established between IoT equipment and IoT solution can be with: being tied to certain types of Hardware, and it is not across different types of hardware and also not integrated with cloud rear end.
Some examples of the disclosure provide configuration service, which is globally available cloud service, are used as The single global endpoint being connected on front end for IoT equipment, has the connection to multiple cloud solutions on rear end, and Using routing rule to ensure IoT device configuration to IoT solution appropriate.In some instances, configuration service is complete The available cloud service of office, the global endpoint being used as in cloud;In other examples, configuration service is the user of each service endpoints Endpoint in subscription.Configuration service selects IoT hub from multiple IoT hubs, and by IoT device configuration to selected IoT hub.Its twinborn seamless creation of number in IoT service may be implemented in configuration service.It is a plurality of types of hard Part/operating system (OS) combination may be coupled to identical global endpoint, rather than specific to hardware and be connected only to one Rear end solution.It in some instances, is all safe to and from all connections of configuration service.In addition, multiple IoT Solution can be connected by a configuration service.
Illustrative device/operating environment
Fig. 1 can be achieved on the figure of the environment 100 of the various aspects of this technology.As shown, environment 100 includes via network The calculating equipment 110 and network node 120 of 130 connections.Although the specific components of environment 100 are shown in Fig. 1, at it In his example, environment 100 can also include additional and/or different component.For example, in some examples, environment 100 can be with Including network storage equipment, maintenance manager and/or other suitable component (not shown).Calculating equipment 110 shown in FIG. 1 can It is medium in cloud to be in various positions, including local (on premise).For example, computer equipment 110 can be in client Side, in server side etc..
As shown in Figure 1, network 130 may include interconnecting multiple calculating equipment 110 and calculating equipment 110 to be connected to outside One or more network nodes 120 of portion's network 140 (for example, internet or Intranet).For example, network node 120 can wrap Include interchanger, router, hub, network controller or other network elements.In some examples, calculating equipment 110 can be with It is organized into rack, operating space, group, set or other suitable divisions.For example, in the example shown, calculating 110 quilt of equipment It is grouped into three host complexes for being individually identified as the first, second, and third host complexes 112a-112c.In the example shown, Each of host complexes 112a-112c is respectively operably coupled to corresponding network node 120a-120c, and network node is logical It is commonly referred to as " frame top " or " TOR " network node.Then, TOR network node 120a-120c can be operatively coupled to add Network node 120 with formed level, plane, it is netted or allow to calculate communication between equipment 110 and external network 140 other Computer network in the topology of suitable type.In other examples, multiple main frames set 112a-112c can share single net Network node 120.Calculating equipment 110 can actually be any kind of general or specialized calculating equipment.For example, these calculating are set It is standby to can be user equipment, such as desktop computer, laptop computer, tablet computer, display equipment, camera, printer Or smart phone.However, these, which calculate equipment, can be server apparatus, such as application server in data center environment Computer, virtual computing host computer or document server computer.In addition, calculating equipment 110 can individually be configured as Calculating, storage and/or other suitable calculating services are provided.
In some instances, one or more of calculating equipment 110 is IoT equipment, movement configures application apparatus, cloud arrives Cloud proof of identification person, the equipment including part or all of IoT hub, equipment including partly or entirely configuring service etc., such as It is more thoroughly discussed below.
Illustrative calculating equipment
Fig. 2 is an exemplary figure for showing the calculating equipment 200 for the various aspects that this technology wherein may be implemented.Calculating is set Standby 200 can actually be any kind of general or specialized calculating equipment.For example, calculating equipment 200 can be user equipment, Such as desktop computer, laptop computer, tablet computer, display equipment, camera, printer or smart phone.Similarly, It calculates equipment 200 and is also possible to server apparatus, such as application server computer, virtual computing master computer or file service Device computer, for example, calculating equipment 200 can be the calculating equipment 110 of Fig. 1 or the example of network node 120.Calculate equipment 200 can also be connected to network with receive IoT service IoT equipment.Similarly, computer equipment 200 can be Fig. 5-7 institute The example for any equipment shown, discusses in greater detail below.As shown in Fig. 2, calculate equipment 200 include processing circuit 210, Operate memory 220, Memory Controller 230, data storage memory 250, input interface 260, output interface 270 and network Adapter 280.Calculating each of these components listed earlier of equipment 200 includes at least one hardware element.
Calculating equipment 200 includes being configured as executing instruction (such as realizing workload described herein, process Or the instruction of technology) at least one processing circuit 210.Processing circuit 210 may include microprocessor, microcontroller, figure Processor, coprocessor, field programmable gate array, programmable logic device, signal processor are suitable for handling data Any other circuit.Above-metioned instruction and other data (for example, data set, metadata, operating system instruction etc.) can counted Calculate equipment 200 run time between be stored in operation memory 220 in.Operation memory 220 can also include that various data are deposited Any one of equipment/component is stored up, such as volatile memory, half volatile memory, random access memory, static state are deposited Reservoir, cache, buffer or for store operation when information other media.In one example, when calculating equipment 200 When power-off, operation memory 220 does not retain information.But as guidance or a part of other loading procedures, equipment is calculated 200 can be configured as instruction is transferred to operation from nonvolatile data store (for example, data storage component 250) and is deposited Reservoir 220.
Operation memory 220 may include forth generation Double Data Rate (DDR4) memory, the double data speed of the third generation Rate (DDR3) memory, other dynamic random access memory (DRAM), high bandwidth memory (HBM), mixing memory cube Body memory, 3D stacked memory, static random access memory (SRAM) or other memories, and such memory can To include the one or more memory circuits being integrated on DIMM, SIMM, SODIMM or other packaging parts.Such operation is deposited Memory modules or equipment can be according to channel, storage group (rank) and memory banks (bank) come tissue.For example, operation memory is set It is standby to be coupled to processing circuit 210 via the Memory Controller 230 in channel.An example for calculating equipment 200 can be with Each channel includes one or two DIMM, wherein each channel has one or two storage group.Operation in storage group is deposited Reservoir can operate together with shared clock, shared address and command line.Moreover, operation memory devices can be organized into Several memory banks, wherein memory bank is considered the array addressed by row and column.Based on it is this operation memory tissue, Physical address in operation memory can be quoted by the tuple of channel, storage group, memory bank, row and column.
In spite of discussed above, but operate memory 220 specifically and do not include or comprising communication media, any communication media Or any signal itself.
Memory Controller 230 is configured as processing circuit 210 being docked to operation memory 220.For example, memory control Device 230 processed can be configured as interface command, address and data between operation memory 220 and processing circuit 210.Memory Controller 230 also can be configured as the memory management for being abstracted or otherwise managing from or for processing circuit 210 Some aspects.Although Memory Controller 230 is shown as the single memory controller separated with processing circuit 210, It is that in other examples, multiple Memory Controllers can be used, (multiple) Memory Controller can be with operation memory 220 Integrate, etc..In addition, (multiple) Memory Controller is desirably integrated into processing circuit 210.These and other variations are possible 's.
In calculating equipment 200, data storage memory 250, input interface 260, output interface 270 and network adapter 280 are docked to processing circuit 210 by bus 240.It, can also be with although bus 240 is shown as single passive bus by Fig. 2 Other configurations are suitably used, such as bus set, point-to-point link set, i/o controller, bridge, other connect Mouthful circuit or its any set are by data storage memory 250, input interface 260, output interface 270 or network adapter 280 are docked to processing circuit 210.
In calculating equipment 200, data storage memory 250 is stored for long-term nonvolatile data.Data storage is deposited Reservoir 250 may include any one of various non-volatile data storage/components, such as nonvolatile memory, Disk, disc driver, hard disk drive, solid state drive or can be used for information non-volatile memories any other Jie Matter.However, data storage memory 250 does not specifically include or comprising communication media, any communication media or any signal sheet Body.With operation memory 220 on the contrary, data storage memory 250 is deposited by calculating equipment 200 for non-volatile long term data Storage, rather than stored for runtime data.
In addition, calculating equipment 200 may include or be coupled to any kind of processor readable medium, such as processor can Storage medium (for example, operation memory 220 and data storage memory 250) and communication media are read (for example, signal of communication and nothing Line electric wave).Although term processor readable storage medium storing program for executing includes operation memory 220 and data storage memory 250, nothing By being used with odd number or plural form, term " processor readable storage medium " in the whole instruction and claim It is defined herein as so that term " processor readable storage medium " specifically excludes and do not include communication media, Ren Hetong Believe medium or any signal itself.However, term " processor readable storage medium " is really comprising processor cache, random Access memory (RAM), register memory etc..
Calculating equipment 200 further includes being configured such that calculating equipment 200 can connect from user or from other equipment Receive the input interface 260 of input.In addition, calculating equipment 200 includes that can be configured as from calculating equipment 200 to provide the defeated of output Outgoing interface 270.In one example, output interface 270 includes frame buffer, graphics processor, graphics processor or accelerator, And it is configured as drawing in individual visual display device, (such as monitor, projector, virtual computing client to be calculated Machine etc.) on the display that presents.In another example, output interface 270 include visual display device, and be configured as draw and The display for viewing is presented.
In the example shown, equipment 200 is calculated to be configured as via network adapter 280 and other calculating equipment or entity Communication.Network adapter 280 may include wired network adapter, such as Ethernet Adaptation Unit, token-ring adapter or number Subscriber's line (DSL) adapter.Network adapter 280 can also include wireless network adapter, such as Wi-Fi adapter, bluetooth Adapter, ZigBee adapter, long term evolution (LTE) adapter or 5G adapter.
Be shown as although calculating equipment 200 with certain components for being configured with specific arrangements, these components and Arrangement is only can be using an example of the calculating equipment of the technology.In other examples, data storage memory 250, Input interface 260, output interface 270 or network adapter 280 may be coupled directly to processing circuit 210, or via input/ O controller, bridge or other interface coupling circuit are to processing circuit 210.Other variants of the technology are possible.
The some examples for calculating equipment 200 include being adapted to be to store and execute processor executable code at least respectively One storage memory (for example, data storage memory 250), at least one operation memory (for example, operation memory 220) With at least one processor (for example, processing unit 210), which be able to carry out calculating equipment 200 Movement.In some instances, calculate process 800 or movement in process 900 that equipment 200 is able to carry out below such as or by The movements such as one or more movements calculated during equipment executes in following Fig. 3.
Demonstrative system
Fig. 3 is the exemplary block diagram for showing the system (300) for IoT communication.System 300 may include network 330, IoT hub 351-353, IoT equipment 341-343 and configuration service 311-312, they are all connected to network 330.Term " IoT Equipment " refers to being intended to the equipment using IoT service.IoT equipment can actually include being connected to cloud to use IoT to service Any equipment, including for telemetering collection or any other purpose.Each of configuration service 311-312 includes one or more Equipment, distributed system such as in some instances.Term " IoT hub " refers to that IoT equipment is in net after configuring The equipment or multiple equipment that it is connected on network to service for IoT, such as distributed system.IoT equipment 341-343 and/or Each of equipment including IoT hub 351-353 and configuration service 311-312 may include the calculating equipment 200 of Fig. 2 Example.Term " IoT hub " is not limited to a kind of certain types of IoT service, and refers to that IoT equipment is logical with it after configuring Letter is with the equipment for any kind of IoT solution or IoT service.That is, in the whole instruction and claim Used in term " IoT hub " be general for any IoT solution.The correspondence of Fig. 3 in Fig. 3 and specification is retouched The example system shown for explanatory purposes is stated, is not limited the scope of the present disclosure.
Network 330 may include one or more computer networks, including wired and or wireless network, wherein each net Network can be the global network such as wireless network, local area network (LAN), wide area network (WAN) and/or such as internet.At one group On the LAN of interconnection, including the LAN based on different frameworks and agreement, router is used as the link between LAN, so that message energy It is enough to be sent to another LAN from a LAN.In addition, the communication link in LAN generally includes twisted pair or coaxial cable, and network Between communication link can use analog of telephone line, all or part of special digital circuit (including T1, T2, T3 and T4), comprehensive Conjunction service digital network (ISDN), Digital Subscriber Line (DSL), Radio Link (including satellite link) or those skilled in the art are Other communication links known.In addition, remote computer and other associated electronic devices can be via modems and interim electricity Words remote link is connected to LAN or WAN.Substantially, network 330 include information can by its IoT hub 351-353, Any communication means advanced between IoT equipment 341-343 and configuration service 311-312.
As an example, IoT equipment 341-343 is intended to using by one or more IoT hub (such as IoT collection Line device 351-353) provide IoT service equipment.Configuration service 311-312 is held when to IoT hub configuration IoT equipment The equipment or cluster tool (such as distributed system) that action is made.
System 300 may include more or fewer equipment shown in Fig. 3 than being only illustrated by way of example.
Illustrative process
For the sake of clarity, process described herein is to be executed by the particular device or component of system with particular order Operating aspect describe.It should be noted, however, that other processes are not limited to the sequence, equipment or component.For example, certain Movement can be executed in different order, and be performed in parallel, and be omitted, or can be supplemented by additional movement or feature, Regardless of whether describing such sequence, concurrency, movement or feature herein.Similarly, any described in the disclosure Technology can be incorporated to described process or other during, regardless of whether cohesive process specifically describes the technology.It is disclosed Process can also execute or be executed by it in other equipment, component or system, regardless of whether describing so herein Equipment, component or system.These processes can also be realized in various ways.For example, they can be realized on product, example Such as, it is embodied as the processor readable instruction being stored in processor readable storage medium, or as computer implemented process To execute.As alternative exemplary, these processes can be encoded as processor-executable instruction and via communication medium.
Fig. 4 is the figure for showing the example data flow of the process (420) for IoT communication.Fig. 4's in Fig. 4 and specification Corresponding description shows instantiation procedure for explanatory purposes, does not limit the scope of the present disclosure.
In some instances, IoT equipment 441 and configuration service 411 have following starting point.Firstly, IoT equipment 441 stores The endpoint that it will be connected to be automatically configured.For example, endpoint universal resource indicator (URI) can be installed in the factory.? In some examples, in first time power-up and starting for the first time, IoT equipment 441 is cryptographically guaranteed to be connected only to configure Service 411.In addition, in some instances, identity information and optional metadata of the storage of IoT equipment 441 about its own, Metadata may include geographical location.In addition, configuration service 411 can have certain methods to verify the body of IoT equipment 441 Part.Source for verifying the identity of IoT equipment 411 can provide attaching metadata to configuration service 411.Configuration service 411 is also It may include the regulation engine for the configuring request of IoT equipment to be routed to correct IoT hub.For example, a rule It can be for all IoT equipment to be configured in some geographic area to the IoT solution being located in some region.Match The service of setting 411 can be configured with the information on how to connect devices to one or more IoT hubs, each IoT line concentration Device corresponds to individual IoT solution.
In the inspection shown in, when IoT equipment 441 is powered by client first, generation step 421.It, can in step 421 From IoT equipment 441 to 411 transmission mark message of configuration service.In some instances, IoT equipment 441 is directly serviced to configuration 411 transmission mark message.In other examples, mark message passes through one or more intermediate equipments (such as from IoT equipment 441 Mobile configuration application apparatus, cloud to cloud proof of identification person etc.) it is transmitted to configuration service 411, it discusses in greater detail below.
In some instances, IoT equipment 441 is manufactured using the URI of configuration service 411.In these examples some In, step 421 is when IoT equipment 441 is powered for the first time.When IoT equipment 441 is powered for the first time, IoT equipment 441 can be through Mark message is sent from the URI of configuration service 441 to configuration service 411.
Identification information include can be used for verifying IoT equipment 441 be for receive IoT service effective equipment information, and It and can also include for determining which IoT solution is suitable for the information of IoT equipment 441, such as geography information.
As shown, following generation step 422.In step 422, effectively whether configuration services determines IoT equipment 441. Validity determination carries out in different ways in different examples, this will be discussed in greater detail below.If configuration service Determine that IoT equipment 441 is invalid, then the process terminates.
On the contrary, if configuration service 411 determines IoT equipment 441 effectively, generation step 423.In step 423, configuration clothes Business 411 selects IoT hub from multiple IoT hubs.In some instances, the selection of IoT hub is based on routing rule. In some instances, geographical location can be the factor for selecting IoT hub.For example, can choose in some instances Immediate appropriate IoT hub.Select IoT hub another factor can depend on which IoT solution be based on The relevant factor of IoT equipment but it is appropriate and determined by IoT device manufacturer.For example, all intelligence from manufacturer Specific IoT solution can be used in building IoT equipment, and therefore selects corresponding IoT hub, and comes from the system The intelligent bread baker for making quotient can go to different IoT solutions, and therefore select corresponding IoT hub.
In this example, following generation step 424.It, can be from configuration service 411 to selected IoT in step 424 The request of hub (IoT hub 451) transmission registration IoT equipment 441.In some instances, asking for IoT equipment 441 is registered It asks including link information associated with IoT equipment 441.Next, generation step 425.In step 425, IoT hub 451 IoT equipment 441 can be registered in the device registry in IoT hub 451.In some instances, IoT hub 451 exists IoT equipment 441 is registered in equipment identity register table and equipment management registration table.In other examples, unit equipment identity registration Table and equipment management registration table, and IoT hub 451 registers IoT equipment in a registration table rather than in two registration tablies 441.Therefore, in some instances, device registry is equipment identity register table, equipment management registration table, equipment identity register Table and at least one of equipment management registration table or unit equipment registration table.A part of registration as step 425, In some examples, IoT hub 451 is that IoT equipment 441 creates individual ID.By creating individual ID for IoT equipment 441, IoT hub has the ID for the IoT equipment 441 for being mapped to IoT equipment 441, allows IoT hub 451 and IoT equipment 441 correct communications.
Although not shown in FIG. 4, in some instances, next, from IoT hub 451 to configuration service 411 The encryption information about IoT equipment 441 is transmitted, and is transmitted in turn from configuration service 411 to IoT equipment 441 about IoT equipment 441 encryption information.As a part of the communication, IoT hub 451 can be arranged the order for IoT equipment 441 Team, or to sending so that the order that IoT equipment 441 subsequently completes is lined up.This accomplishes the configurations in the example Journey.Encryption information can also include certificate, the host name of selected IoT hub 451, IoT equipment 441 and IoT hub 451 connect required link information etc..In other examples, configuration process is completed in some other fashion, or in step 425 complete.
After configuration is completed, in some instances, the communication between IoT equipment 441 and IoT hub 451 can be straight It connects and occurs in the normal fashion, and the communication between IoT equipment 441 and IoT hub 451 does not further relate to configuration service 411, unless in some instances, needing to reconfigure IoT equipment 441.In some instances, IoT equipment 441 is to IoT line concentration Device 451 sends initial message, welcomes grouping etc., and IoT hub 451 is returned by some steps to IoT equipment 441 Message, wherein IoT equipment 441 needs to follow this before IoT equipment 441 can start to send data to IoT hub 451 A little steps such as update the firmware of IoT equipment 441, change configuration file, etc..
In some instances, IoT equipment 441 retains the encrypted memory of configuration service 411, and can be in IoT equipment Configuration service 411 is redirected to during 441 service life to reconfigure IoT equipment 411.In some instances, certain things Part may cause the initiation of IoT equipment 441 and reconfigure, and IoT equipment 441 resell, the variation of geographic area etc..
In some instances, reconfiguring for IoT equipment can be executed as follows.Firstly, determining that IoT equipment should be attached to Which new IoT hub (in basic data).Next, configuring IoT equipment in new IoT hub.Then, it returns New link information.Then IoT equipment is deleted from the registration table of old IoT hub.
In some instances, as safety measure, 411 can be serviced with limitation arrangement in the feelings not contacted first with equipment The equipment is directly connected under condition.In other examples, configuration service 411 can be the case where not contacted by IoT equipment 441 Under be directly connected to IoT equipment 441, and safety is ensured in some other fashion.
Fig. 5 is the exemplary block diagram of a part (501) for the system 300 for showing Fig. 3.Part 501 include IoT equipment 541, Configuration service 511 and IoT hub 551 and 552.As shown, configuration service 511 includes routing rule 591 and registration column Table 592.In addition, IoT hub 551 includes device registry 593, and IoT hub 552 includes device registry 594.
In some instances, IoT equipment 541 is manufactured in the URI for being wherein equipped with configuration service 511.
In some instances, IoT equipment 541 is also manufactured in the identification information for being wherein equipped with IoT equipment 541.? In some in these examples, IoT equipment 541 is also made with other manufacturers setting data.Identification information can wrap Equipment identities (ID), manufacturer's setting data are included, and in some instances, including basic data, basic data are included in choosing Select the possible relevant other information of IoT solution aspect, such as geodata.In some instances, device id is equipment Known to manufacturer.
In some instances, manufacturer can be used for configuring the IoT clothes of service 511 via file etc. is uploaded for qualified use The IoT equipment making equipment of business conceives list, allows to verify that the device id of each IoT equipment.
In (configuration service 511) configuration service endpoints that step 5-1, the connection of IoT equipment 541 are arranged in factory.Equipment ID and optional other manufacturers setting data are transmitted as a part called.
Next, in step 5-2, configuration service 511 verifies device id and optional by the basic data that control is uploaded Data are arranged to determine the validity of IoT equipment 541 in other manufacturers.In some instances, configuration service 511 is also in basic number According to lookup IoT equipment 541 in source to find out metadata/hub data about IoT equipment 541 (if there is such number According to).
The verifying of step 5-2 can execute in different ways in different examples.In some instances, registration list 592 It may include all devices constructed by manufacturer, manufacturer's use one or more IoT associated with configuration service is solved Certainly scheme, these IoT solutions are programmed for endpoint with configuration service 511 with the use when starting first time.At other In example, registration list 592 can only include the equipment of sale, rather than the equipment of all buildings, these equipment use configuration Service 511 is as endpoint for configuring.In some instances, whether configuration service 511 is by determining provided device id It is the device id that includes in registration list 592 to verify identity.In some instances, other steps are needed to confirm equipment body Part.For example, can be used for verifying by other data that IoT equipment 541 provides.
Next, configuring the data serviced 511 pairs from IoT equipment 541 in step 5-3 and coming from basic data source Data run routing rule with find correct IoT hub with to its register IoT equipment 541.Configuration service 511 is to selected The identity registration table and equipment management (DM) registration table for registering IoT equipment 541 for the IoT hub (551) selected.In some examples In, instead of two individual registration tablies, there is the device registry that IoT equipment 541 is registered to it.
Next, IoT hub 551 is returned to configuration service 511 to be believed about the encryption of IoT equipment 541 in step 5-4 Breath.
Next, configuration service 511 returns to encryption information to IoT equipment 541 in step 5-5.
Now, in step 5-6, IoT equipment 541 directly can send data to IoT hub 551.
Next, the metadata of IoT equipment 541 is synchronous via DM and is stored in IoT hub (541) in step 5-7 Metadata in equipment management (DM) registration table is synchronous.
Fig. 6 is the exemplary block diagram of a part (601) for the system 300 for showing Fig. 3.Part 601 include IoT equipment 641, (MPA) equipment 619 and IoT hub 651 and 652 are applied in configuration service 611, credible mobile configuration.As shown, configuration clothes Business 611 includes routing rule 691.In addition, IoT hub 651 includes device registry 693, and IoT hub 652 includes Device registry 694.
In some instances, IoT equipment 641 is made with via NFC or the retrievable safety equipment of similar techniques Identity.In the example shown in fig. 6, this is the root of trust (root of trust) of IoT equipment 641.
In some instances, IoT equipment 641 is also made with via the retrievable additional letter of NFC or similar techniques It ceases and for IoT hub device certificate to be uploaded to the programmable interface in IoT equipment 641.
In some instances, credible mobile configuration application apparatus 619, which has, reads setting for equipment via NFC or similar techniques Mode for the method for identity and for inputting the attaching metadata (floor in such as building) about equipment.Some In example, credible mobile configuration application apparatus 619 also has the credible connection to configuration service 611.
In some instances, MPA operator inputs in the forward direction MPA equipment 619 of initial configuration about IoT equipment 641 metadata.
In step 6-1, MPA equipment 619 scans IoT equipment 641 during installation.
Next, MPA equipment 619 is transported using the information from IoT equipment (641) scanning and by MPA in step 6-2 The information of quotient's input is sought to contact (configuration service 611) configuration service endpoints.
Next, configuration service 611 determines the verifying of MPA connection in step 6-3.611 pairs of configuration service is set from MPA Standby 619 data run routing rule is to find correct IoT hub to register IoT equipment 641 to it.Configuration service 611 To the identity registration table and DM registration table for registering IoT equipment 641 of IoT hub (651), or in some instances, to one Device registry registers IoT equipment 641.
Next, IoT hub 651 is returned to configuration service 611 to be believed about the encryption of IoT equipment 641 in step 6-4 Breath.
Next, configuration service 611 returns to encryption information to MPA equipment 619 in step 6-5.
Next, MPA equipment 619 is transmitted via the programmable interface of IoT equipment 641 to IoT equipment 641 in step 6-6 Encryption information.
Now, in step 6-7, IoT equipment 641 directly can send data to IoT hub 651.
Next, the metadata of IoT equipment 641 is synchronous via DM and is stored in the DM of IoT hub 651 in step 6-8 Metadata in registration table is synchronous.
Although not shown in Figure 6, but some examples of part 601, which can be used for, to be proved with cloud to cloud equipment identities Cloud it is existing to mysorethorn.In some instances, C2C equipment identities are functionally equivalent to and are demonstrate,proved with example discussed above shown in Fig. 6 Its system is connected to function required for IoT is serviced by bright provider, and " mobile configuration application apparatus " is replaced with " cloud to cloud body Part certifier ".
Fig. 7 is the exemplary block diagram of a part (701) for the system 300 for showing Fig. 3.Part 701 include IoT equipment 741, Configuration service 711, basic data source 771 and IoT hub 751 and 752.As shown, configuration service 711 includes routing rule Then 791.In addition, IoT hub 751 includes device registry 793, and IoT hub 752 includes device registry 794.
In some instances, private key (from private/public key to) be stored in IoT equipment 741 in IoT equipment 741 (via credible platform module or other similar technology) in safe storage device.In the example shown in figure 7, this is IoT equipment 741 Root of trust.
In addition, in some instances, IoT equipment 741 stores the X509 certificate of the URI comprising configuration service 711.Some In example, X509 certificate also includes the device id of IoT equipment 741 and the other equipment metadata of IoT equipment 641.
The signature of X509 certificate in security process using private key by being completed.In some instances, X509 certificate exists It is generated when configuration, and in other examples, X509 certificate generates during fabrication.Public key (from private/public key to) can be used for Configure service verification certificate signature.
In step 7-1, the endpoint of 741 contact configuration of IoT equipment service 711, wherein endpoint is arranged in factory.Endpoint from It is extracted in X509 certificate, and a part signed with X509 certificate together as calling is transmitted.
In step 7-2, configuration service 711 is compared to by using public key calculate the signature and with provided signature Determine the verifying of X509 certificate.Configuration service 711 searches IoT equipment 741 also in basic data source to find out about IoT equipment 741 metadata/hub data.
In step 7-3, data of 711 pairs of the configuration service from IoT equipment 741 and the data fortune from basic data source Row routing rule is to find correct IoT hub to register IoT equipment 741 to it.
In step 7-4, configuration 711 equipment identity register table and equipment management (DM) registration tablies to IoT hub of service IoT equipment 741 is registered, or in some instances, to individual equipment registration table for registering IoT equipment 741.
In step 7-5, IoT hub 751 returns to the encryption information about IoT equipment 741 to configuration service 711.
In step 7-6, configuration service 711 returns to encryption information to IoT equipment 741.All subsequent calls are in IoT equipment Between 741 and IoT hub 751.IoT equipment 741 can start directly to send data to IoT hub 751 now.
In step 7-7, IoT equipment 741 can send data to IoT hub 751 now.
In step 7-8, the metadata of IoT equipment 741 synchronizes and is stored in the DM registration table of IoT hub 751 via DM In metadata it is synchronous.
Fig. 8 is the exemplary logical flow chart for showing the process (880) for IoT communication.After a start block, Cheng Qian is crossed Enter frame 881.In frame 881, mark message is received.Identification message includes information associated with the mark of the first IoT equipment.So Afterwards, which is moved to frame 882.In frame 882, the validity of the first IoT equipment is verified.In some instances, the first IoT is verified The validity of equipment includes at least one of the following: compareing register list to check the device identification in identification information, verifies The mobile configuration application (MPA) for receiving from it identification information connects, and verifying receives from it the cloud of identification information to cloud identity Certificate in certifier's connection, or verifying identification information.
Then, which is moved to frame 883.In frame 883, it is at least partially based on mark message, from multiple IoT hubs Select IoT hub.That is, be at least partially based on mark message carry out the determination from multiple IoT hubs will be with the first IoT The associated IoT hub of equipment.Then, which proceeds to frame 884.In frame 884, cause the first IoT equipment to selected IoT hub registration.Then the process proceeds to return frame, wherein continuing other processing.
Fig. 9 is the exemplary logical flow chart for showing the process (985) for IoT communication.After a start block, the process Proceed to frame 986.In frame 986, device registry is created.Then, which is moved to frame 987.In frame 987, based on configuration clothes Network communication between business and IoT hub services the request for receiving the first IoT equipment of registration from configuration, so that configuration service Host name be the second host name, the host name of IoT hub is the first host name, and the second host name is made to be different from the One host name.
Then, which proceeds to frame 988, wherein can add the first IoT equipment to device registry.The process is then Frame 989 is proceeded to, wherein transmission encryption information associated with the first IoT equipment.Then, which is moved to return frame, It is middle to continue other processing.
Conclusion
Although above " specific embodiment " describes certain examples of this technology, and describes expected best mould Formula, but no matter how to be described in detail above in the text, which can realize in many ways.Details can be in the implementation Variation, while being still included in technology described herein.As described above, in certain features or aspect of description this technology When the specific term that uses be not construed as implying the term be redefined herein be limited to it is associated with the term Any specific feature, features or aspect.In general, term used in appended claims is not construed as limiting technology It is formed on specific example disclosed herein, unless " specific embodiment " explicitly defines such term.Therefore, the technology Actual range not only include disclosed example, but also all equivalent ways including being practiced or carried out the technology.

Claims (15)

1. device of the one kind for Internet of Things (IoT) communication, comprising:
Configuration service including one or more equipment, the equipment include when being adapted to be storage to be directed to the operation of the equipment At least one processor of data and at least one processor for executing processor executable code, the processor are executable Code makes the configuration service be able to carry out movement in response to execution, and the movement includes:
Mark message is received, wherein the identification message includes information associated with the mark of the first IoT equipment;
Verify the first IoT equipment;
It is at least partially based on the mark message, determination is associated with the first IoT equipment from multiple IoT hubs IoT hub;And
Cause the first IoT equipment to the registration of the identified IoT hub.
2. the apparatus according to claim 1, wherein causing the first IoT equipment to the selected IoT hub The registration include sending registration request to the identified IoT hub.
3. the apparatus according to claim 1, wherein the identification information includes sets associated with the first IoT equipment Standby mark and geography information associated with the first IoT equipment.
4. the apparatus according to claim 1, wherein verifying the first IoT equipment includes at least one of the following:
Control registration list checks the device identification in the identification information,
The mobile configuration application (MPA) that verifying receives from it the identification information connects,
The cloud that verifying receives from it the identification information is connected to cloud proof of identification person, or
Verify the certificate in the identification information.
5. the apparatus according to claim 1, wherein determining the institute of the IoT hub from the multiple IoT hub Movement is stated based on routing rule, wherein the identification information includes the geographical location of the first IoT equipment, and wherein from institute It states and determines the action part of the IoT hub based on the geography of the first IoT equipment in multiple IoT hubs Position.
6. method of the one kind for Internet of Things (IoT) communication, comprising:
Reception includes the mark message of information associated with the mark of the first IoT equipment;
Verify the validity of the first IoT equipment;
It is at least partially based on the mark message, IoT hub is selected from multiple IoT hubs;And
Cause the first IoT equipment to the registration of the selected IoT hub.
7. according to the method described in claim 6, wherein causing the first IoT equipment to the selected IoT hub The registration include sending registration request to the selected IoT hub.
8. according to the method described in claim 6, wherein the identification information includes sets associated with the first IoT equipment Standby mark and geography information associated with the first IoT equipment.
9. according to the method described in claim 6, the validity for wherein verifying the first IoT equipment include in following at least One:
Control registration list checks the device identification in the identification information,
The mobile configuration application (MPA) that verifying receives from it the identification information connects,
The cloud that verifying receives from it the identification information is connected to cloud proof of identification person, or
Verify the certificate in the identification information.
10. according to the method described in claim 6, wherein the IoT hub is selected to be based on from the multiple IoT hub Routing rule, wherein the identification information includes the geographical location of the first IoT equipment, and wherein from the multiple IoT The IoT hub is selected to be based partially on the geographical location of the first IoT equipment in hub.
11. according to the method described in claim 6, further include:
From the IoT hub receiving encryption key.
12. according to the method for claim 11, wherein the encrypted message packet, which is included, is connected to institute with the first IoT equipment The associated link information of IoT hub of selection.
13. the apparatus according to claim 1, wherein the movement further include:
From the IoT hub receiving encryption key.
14. device according to claim 13, wherein the movement further include:
The encryption information is sent to the first IoT equipment.
15. device according to claim 13, wherein the encrypted message packet, which is included, is connected to institute with the first IoT equipment The determining associated link information of IoT hub.
CN201780063034.7A 2016-10-14 2017-10-09 IoT configuration service Active CN109804648B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/294,675 US10425242B2 (en) 2016-10-14 2016-10-14 IoT provisioning service
US15/294,675 2016-10-14
PCT/US2017/055679 WO2018071311A1 (en) 2016-10-14 2017-10-09 Iot provisioning service

Publications (2)

Publication Number Publication Date
CN109804648A true CN109804648A (en) 2019-05-24
CN109804648B CN109804648B (en) 2022-02-15

Family

ID=60162286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780063034.7A Active CN109804648B (en) 2016-10-14 2017-10-09 IoT configuration service

Country Status (20)

Country Link
US (2) US10425242B2 (en)
EP (1) EP3526987B1 (en)
JP (1) JP7140756B2 (en)
KR (1) KR102660768B1 (en)
CN (1) CN109804648B (en)
AU (1) AU2017343990B9 (en)
BR (1) BR112019006183A2 (en)
CA (1) CA3037377A1 (en)
CL (1) CL2019000910A1 (en)
CO (1) CO2019003764A2 (en)
ES (1) ES2887725T3 (en)
IL (1) IL265940B (en)
MX (1) MX2019004118A (en)
MY (1) MY201973A (en)
NZ (1) NZ751426A (en)
PH (1) PH12019550036A1 (en)
RU (1) RU2758594C2 (en)
SG (1) SG11201902981RA (en)
WO (1) WO2018071311A1 (en)
ZA (1) ZA201901667B (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10284684B2 (en) * 2016-09-14 2019-05-07 Microsoft Technology Licensing, Llc IoT hardware certification
US10425242B2 (en) * 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) * 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US9913143B1 (en) * 2016-11-28 2018-03-06 Amazon Technologies, Inc. Auto-provisioning device
US10417049B2 (en) 2016-11-28 2019-09-17 Amazon Technologies, Inc. Intra-code communication in a localized device coordinator
US10637817B2 (en) 2016-11-28 2020-04-28 Amazon Technologies, Inc. Managing messaging protocol communications
US10372486B2 (en) * 2016-11-28 2019-08-06 Amazon Technologies, Inc. Localized device coordinator
US10216540B2 (en) 2016-11-28 2019-02-26 Amazon Technologies, Inc. Localized device coordinator with on-demand code execution capabilities
US10608973B2 (en) 2016-11-28 2020-03-31 Amazon Technologies, Inc. Embedded codes in messaging protocol communications
US10783016B2 (en) 2016-11-28 2020-09-22 Amazon Technologies, Inc. Remote invocation of code execution in a localized device coordinator
US10452439B2 (en) 2016-11-28 2019-10-22 Amazon Technologies, Inc. On-demand code execution in a localized device coordinator
KR102568514B1 (en) * 2017-01-17 2023-08-21 삼성전자주식회사 Electronic device and method of operating the same
US11327737B2 (en) 2017-04-21 2022-05-10 Johnson Controls Tyco IP Holdings LLP Building management system with cloud management of gateway configurations
US10469600B2 (en) * 2017-11-14 2019-11-05 Dell Products, L.P. Local Proxy for service discovery
US11348120B2 (en) 2017-11-21 2022-05-31 International Business Machines Corporation Digital agreement management on digital twin ownership change
US11676098B2 (en) 2017-11-21 2023-06-13 International Business Machines Corporation Digital twin management in IoT systems
US11354615B2 (en) 2017-11-21 2022-06-07 International Business Machines Corporation Blockchain-implemented digital agreement management for digital twin assets
TWI656446B (en) * 2018-02-08 2019-04-11 瑞軒科技股份有限公司 Network device management device, communication system and communication method
US11153309B2 (en) * 2018-03-13 2021-10-19 At&T Mobility Ii Llc Multifactor authentication for internet-of-things devices
US11271746B2 (en) * 2018-08-01 2022-03-08 Otis Elevator Company Component commissioning to IoT hub using permissioned blockchain
US11496356B2 (en) 2018-08-13 2022-11-08 Microsoft Technology Licensing, Llc Device lifecycle management via a central identity service
US10743171B2 (en) * 2018-09-14 2020-08-11 Aferno, Inc. Apparatus and method for registering and associating internet of things (IoT) devices with anonymous IoT device accounts
JP6609788B1 (en) * 2018-10-01 2019-11-27 二村 憲人 Information communication device, authentication program for information communication device, and authentication method
US11200331B1 (en) 2018-11-21 2021-12-14 Amazon Technologies, Inc. Management of protected data in a localized device coordinator
US11171960B2 (en) 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US10602353B1 (en) * 2018-12-31 2020-03-24 Microsoft Technology Licensing, Llc Extensible device identity attestation
US11372654B1 (en) 2019-03-25 2022-06-28 Amazon Technologies, Inc. Remote filesystem permissions management for on-demand code execution
US11635990B2 (en) 2019-07-01 2023-04-25 Nutanix, Inc. Scalable centralized manager including examples of data pipeline deployment to an edge system
US11501881B2 (en) 2019-07-03 2022-11-15 Nutanix, Inc. Apparatus and method for deploying a mobile device as a data source in an IoT system
US11245577B2 (en) 2019-09-26 2022-02-08 Amazon Technologies, Inc. Template-based onboarding of internet-connectible devices
US11652811B2 (en) 2020-04-16 2023-05-16 Sap Se Automatic provisioning
US11652891B2 (en) 2020-04-22 2023-05-16 At&T Mobility Ii Llc Dynamic and optimal selection of Internet of things (IoT) hubs in cellular networks
US11349716B2 (en) * 2020-05-20 2022-05-31 Cisco Technology, Inc. Flash classification using machine learning for device classification systems
US11233632B1 (en) 2020-07-02 2022-01-25 Cal-Chip Electronics Specialty Products, Inc. Connected secure key redistribution system and method
US11677746B2 (en) * 2020-10-30 2023-06-13 Microsoft Technology Licensing, Llc Device capability model sharing
US11726764B2 (en) 2020-11-11 2023-08-15 Nutanix, Inc. Upgrade systems for service domains
US11665221B2 (en) 2020-11-13 2023-05-30 Nutanix, Inc. Common services model for multi-cloud platform
US11736585B2 (en) 2021-02-26 2023-08-22 Nutanix, Inc. Generic proxy endpoints using protocol tunnels including life cycle management and examples for distributed cloud native services and applications
RU2760625C1 (en) * 2021-03-12 2021-11-29 Акционерное общество "Лаборатория Касперского" METHOD FOR CONFIGURATION OF IoT APPARATUSES DEPENDING ON THE TYPE OF NETWORK
US20230081318A1 (en) * 2021-09-15 2023-03-16 Inter Ikea Systems B.V. Smart device access system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088668A (en) * 2011-03-10 2011-06-08 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN104202422A (en) * 2014-09-20 2014-12-10 深圳市兴发隆智能科技有限公司 Wireless connecting system and wireless connecting method supporting internet-of-things access
CN104426750A (en) * 2013-09-11 2015-03-18 腾讯科技(深圳)有限公司 Method, equipment and system for instant messaging
US20160065653A1 (en) * 2014-08-26 2016-03-03 Fujitsu Limited Internet of things (iot) device configuration construction
CN105407547A (en) * 2015-11-30 2016-03-16 重庆金鑫智慧科技有限公司 Multipurpose Internet of things cloud gateway
WO2016100416A1 (en) * 2014-12-18 2016-06-23 Microsoft Technology Licensing, Llc Generation of browser suggestions based on internet of things device data
US20160197786A1 (en) * 2015-01-06 2016-07-07 Kiban Labs, Inc. System and method for notifying a user of conditions associated with an internet-of-things (iot) hub
CN105827691A (en) * 2016-03-08 2016-08-03 中国联合网络通信集团有限公司 Internet of things equipment control method and device
US20160227371A1 (en) * 2013-09-20 2016-08-04 Convida Wireless, Llc Methods of joint registration and de-registration for proximity services and internet of things services

Family Cites Families (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002006973A1 (en) 2000-07-13 2002-01-24 Aprisma Management Technologies, Inc. Method and apparatus for automated service provisioning across multiple networking technologies
US6993038B2 (en) 2002-06-11 2006-01-31 Tekelec Methods and systems for automatically provisioning address translation information in a mobile services node address translation database
US20040125403A1 (en) 2002-10-16 2004-07-01 Xerox Corporation. Method and apparatus for enabling distributed subscription services, supplies maintenance, and device-independent service implementation
US9231904B2 (en) 2006-09-25 2016-01-05 Weaved, Inc. Deploying and managing networked devices
US10637724B2 (en) * 2006-09-25 2020-04-28 Remot3.It, Inc. Managing network connected devices
US20180198756A1 (en) * 2007-06-12 2018-07-12 Icontrol Networks, Inc. Communication protocols in integrated systems
US10616075B2 (en) * 2007-06-12 2020-04-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US10666523B2 (en) * 2007-06-12 2020-05-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US20170070563A1 (en) * 2008-08-11 2017-03-09 Ken Sundermeyer Data model for home automation
US20190158304A1 (en) * 2008-08-11 2019-05-23 Icontrol Networks, Inc. Data model for home automation
US20170257257A1 (en) * 2008-08-11 2017-09-07 Paul DAWES Coordinated control of connected devices in a premise
US10064055B2 (en) * 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
AU2010228130A1 (en) * 2009-03-26 2011-11-10 Xped Holdings Pty Ltd An arrangement for managing wireless communication between devices
CN102238573A (en) 2010-04-30 2011-11-09 中兴通讯股份有限公司 Machine-to-machine/machine-to-man/man-to-machine (M2M) service structure and M2M service realization method
US10652031B2 (en) * 2010-04-30 2020-05-12 T-Central, Inc. Using PKI for security and authentication of control devices and their data
CN101860978B (en) 2010-05-14 2012-05-09 南京邮电大学 Internet of things system structure
CN102064948B (en) 2011-01-06 2012-12-26 西安电子科技大学 Data processing method for switch of internet of things
US9477530B2 (en) 2011-07-29 2016-10-25 Connectwise, Inc. Automated provisioning and management of cloud services
US10044678B2 (en) * 2011-08-31 2018-08-07 At&T Intellectual Property I, L.P. Methods and apparatus to configure virtual private mobile networks with virtual private networks
JP5826090B2 (en) 2011-10-13 2015-12-02 Kddi株式会社 Gateway and program
US20130227283A1 (en) * 2012-02-23 2013-08-29 Louis Williamson Apparatus and methods for providing content to an ip-enabled device in a content distribution network
US8392712B1 (en) 2012-04-04 2013-03-05 Aruba Networks, Inc. System and method for provisioning a unique device credential
KR101392868B1 (en) * 2012-07-11 2014-05-09 전자부품연구원 Method for Providing Internet of Things Service
US9325575B2 (en) 2012-10-31 2016-04-26 Aruba Networks, Inc. Zero touch provisioning
JP6260540B2 (en) 2012-12-21 2018-01-17 日本電気株式会社 Radio communication system, radio access network node, and communication device
CN103929746A (en) 2013-01-16 2014-07-16 杭州古北电子科技有限公司 Internet-surfing configuration method for equipment of Internet of things, equipment of Internet of things and user equipment
WO2014134538A1 (en) 2013-02-28 2014-09-04 Xaptum, Inc. Systems, methods, and devices for adaptive communication in a data communication network
CN103227813A (en) 2013-03-21 2013-07-31 重庆电子工程职业学院 Automatic long-distance updating system and method for family Internet of Things system
US10304044B2 (en) * 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
US9177122B1 (en) 2013-06-26 2015-11-03 Amazon Technologies, Inc. Managing secure firmware updates
US9307405B2 (en) 2013-10-17 2016-04-05 Arm Ip Limited Method for assigning an agent device from a first device registry to a second device registry
US20150156266A1 (en) 2013-11-29 2015-06-04 Qualcomm Incorporated Discovering cloud-based services for iot devices in an iot network associated with a user
KR101986853B1 (en) * 2013-11-29 2019-06-07 전자부품연구원 Method for Assigning OID in Open M2M System and Application System using the same
US10002184B2 (en) * 2013-12-08 2018-06-19 Google Llc Methods and systems for identification and correction of controlled system data
US9307409B2 (en) 2013-12-27 2016-04-05 Intel Corporation Apparatus, system and method of protecting domains of a multimode wireless radio transceiver
US9538311B2 (en) 2014-02-04 2017-01-03 Texas Instruments Incorporated Auto-provisioning for internet-of-things devices
US10142342B2 (en) * 2014-03-23 2018-11-27 Extreme Networks, Inc. Authentication of client devices in networks
US9451462B2 (en) 2014-08-10 2016-09-20 Belkin International Inc. Setup of multiple IoT network devices
JP6380904B2 (en) 2014-04-15 2018-08-29 ランティック ベテイリグングス−ゲーエムベーハー ウント カンパニー カーゲー Root of trust
US9590857B2 (en) * 2014-05-19 2017-03-07 Comcast Cable Communications, Llc Device provisioning
US9578511B2 (en) 2014-06-30 2017-02-21 Libre Wireless Technologies, Inc. Systems and techniques for wireless device configuration
US9942756B2 (en) * 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US9756030B2 (en) 2014-08-08 2017-09-05 Eurotech S.P.A. Secure cloud based multi-tier provisioning
GB2530028B8 (en) 2014-09-08 2021-08-04 Advanced Risc Mach Ltd Registry apparatus, agent device, application providing apparatus and corresponding methods
GB2530040B (en) 2014-09-09 2021-01-20 Arm Ip Ltd Communication mechanism for data processing devices
US9410712B2 (en) * 2014-10-08 2016-08-09 Google Inc. Data management profile for a fabric network
US10104132B2 (en) * 2014-10-08 2018-10-16 Google Llc Network-assisted fabric pairing
KR101662396B1 (en) 2014-10-13 2016-10-05 한국과학기술원 Method and system for controlling device based internet of things
KR102297475B1 (en) * 2014-10-17 2021-09-02 삼성전자주식회사 Terminal for internet of things and operation method of the same
US10027667B2 (en) * 2014-11-12 2018-07-17 Time Warner Cable Enterprises Llc Methods and apparatus for provisioning services which require a device to be securely associated with an account
US20160156614A1 (en) 2014-11-28 2016-06-02 Hcl Technologies Limited Provisioning a device over an internet of things
KR101634295B1 (en) 2014-12-16 2016-06-30 주식회사 윈스 System and method for providing authentication service for iot security
WO2016097822A1 (en) 2014-12-17 2016-06-23 Nokia Technologies Oy Method and apparatus for local data monitoring and actuator control in an internet of things network
US9832173B2 (en) 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US10291595B2 (en) * 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
US10816944B2 (en) 2015-01-06 2020-10-27 Afero, Inc. System and method for using data collected from internet-of-things (IoT) sensors to disable IoT-enabled home devices
US9762556B2 (en) 2015-01-09 2017-09-12 Verisign, Inc. Registering, managing, and communicating with IOT devices using domain name system processes
US20160205106A1 (en) 2015-01-12 2016-07-14 Verisign, Inc. Systems and methods for providing iot services
US9774604B2 (en) 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US10083291B2 (en) 2015-02-25 2018-09-25 Verisign, Inc. Automating internet of things security provisioning
US10045150B2 (en) * 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10260765B2 (en) * 2015-03-31 2019-04-16 Afero, Inc. Smart register apparatus and method
US9838390B2 (en) * 2015-03-31 2017-12-05 Afero, Inc. System and method for automatic wireless network authentication
US9923893B2 (en) * 2015-04-14 2018-03-20 Sap Se Simplified IoT services for cloud environments
US10122709B2 (en) * 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication
US9504012B1 (en) 2015-05-22 2016-11-22 Sony Corporation Extended discontinuous reception mechanism
US9836296B2 (en) 2015-06-11 2017-12-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for providing updates to and receiving data from devices having short range wireless communication capabilities
US9854425B2 (en) * 2015-06-16 2017-12-26 Google Inc. Remote alarm hushing
US9974015B2 (en) * 2015-07-03 2018-05-15 Afero, Inc. Embedded internet of things (IOT) hub for integration with an appliance and associated systems and methods
US9977415B2 (en) * 2015-07-03 2018-05-22 Afero, Inc. System and method for virtual internet of things (IOT) devices and hubs
US9978237B2 (en) * 2015-07-03 2018-05-22 Afero, Inc. System and method for a single-piece internet of things (IOT) security sensor
US10484359B2 (en) * 2015-07-25 2019-11-19 Confia Systems, Inc. Device-level authentication with unique device identifiers
US10547503B2 (en) 2015-07-30 2020-01-28 Cisco Technology, Inc. Network connected device usage profile management
US10419540B2 (en) 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
US20170141968A1 (en) 2015-11-13 2017-05-18 Acumera, Inc. Updating Electronic Devices Using a Push Model
US10270881B2 (en) * 2015-11-19 2019-04-23 Adobe Inc. Real-world user profiles via the internet of things
US10171462B2 (en) * 2015-12-14 2019-01-01 Afero, Inc. System and method for secure internet of things (IOT) device provisioning
US9858213B2 (en) * 2015-12-14 2018-01-02 Afero, Inc. Interface and method for efficient communication between a microcontroller and a communication module
US10275962B2 (en) * 2015-12-14 2019-04-30 Afero, Inc. Apparatus and method for internet of things (IOT) security lock and notification device
US10057264B1 (en) * 2015-12-16 2018-08-21 EMC IP Holding Company LLC Analytics-based internet of things security platform
US10638417B1 (en) * 2015-12-23 2020-04-28 Amazon Technologies, Inc. Cloud-based provisioning using peer devices
US10156842B2 (en) 2015-12-31 2018-12-18 General Electric Company Device enrollment in a cloud service using an authenticated application
US10044674B2 (en) * 2016-01-04 2018-08-07 Afero, Inc. System and method for automatic wireless network authentication in an internet of things (IOT) system
US10063577B2 (en) * 2016-01-13 2018-08-28 International Business Machines Corporation Securing deployments using command analytics
US9948506B2 (en) * 2016-02-12 2018-04-17 Verizon Patent And Licensing Inc. High availability internet services provisioning
US10310832B2 (en) * 2016-02-19 2019-06-04 Intel Corporation Internet-of-things device blank
US10404758B2 (en) * 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US20180081666A1 (en) 2016-03-11 2018-03-22 Oleksii Surdu Reliable and Secure Firmware Update for Internet of Things (IoT) Devices
US20170308705A1 (en) 2016-04-22 2017-10-26 Qualcomm Incorporated System, device and method for anti-rollback protection of over-the-air updated device images
US10708128B2 (en) * 2016-04-29 2020-07-07 Dcb Solutions Limited Data driven orchestrated network with installation control using a light weight distributed controller
US10581875B2 (en) * 2016-05-27 2020-03-03 Afero, Inc. System and method for preventing security breaches in an internet of things (IOT) system
US10291477B1 (en) * 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
US10268844B2 (en) * 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
MX2019002184A (en) 2016-08-22 2019-08-16 fybr System for distributed intelligent remote sensing systems.
KR20180021465A (en) 2016-08-22 2018-03-05 삼성전자주식회사 Electronic device, system and method for providing welcome message
US10320571B2 (en) 2016-09-23 2019-06-11 Microsoft Technology Licensing, Llc Techniques for authenticating devices using a trusted platform module device
CA2943131C (en) * 2016-09-26 2020-01-14 The Toronto-Dominion Bank Automatic provisioning of services to network-connected devices
US10638289B2 (en) 2016-10-06 2020-04-28 Convida Wireless, Llc Service layer mobility management of applications
US10333713B2 (en) * 2016-10-11 2019-06-25 International Business Machines Corporation Validating internet of things device firmware using a peer-to-peer registry
US10425242B2 (en) * 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) * 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US10447683B1 (en) * 2016-11-17 2019-10-15 Amazon Technologies, Inc. Zero-touch provisioning of IOT devices with multi-factor authentication
US10498598B1 (en) * 2016-12-20 2019-12-03 Amazon Technologies, Inc. Preconfigured device representations
JP6785376B2 (en) * 2017-05-09 2020-11-18 ノキア オブ アメリカ コーポレーション IoT device connectivity, discovery, networking
US11204816B2 (en) * 2017-05-09 2021-12-21 Microsoft Technology Licensing, Llc Deployment of modular applications from the cloud to local devices
US10924283B2 (en) * 2017-06-12 2021-02-16 Cisco Technology, Inc. Dynamically-changing identity for IoT devices with blockchain validation
CN110770695B (en) * 2017-06-16 2024-01-30 密码研究公司 Internet of things (IOT) device management
US11025627B2 (en) * 2017-07-10 2021-06-01 Intel Corporation Scalable and secure resource isolation and sharing for IoT networks
US10887189B2 (en) * 2017-08-03 2021-01-05 Dish Network L.L.C. Systems and methods of mapping connected devices

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088668A (en) * 2011-03-10 2011-06-08 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN104426750A (en) * 2013-09-11 2015-03-18 腾讯科技(深圳)有限公司 Method, equipment and system for instant messaging
US20160227371A1 (en) * 2013-09-20 2016-08-04 Convida Wireless, Llc Methods of joint registration and de-registration for proximity services and internet of things services
US20160065653A1 (en) * 2014-08-26 2016-03-03 Fujitsu Limited Internet of things (iot) device configuration construction
CN104202422A (en) * 2014-09-20 2014-12-10 深圳市兴发隆智能科技有限公司 Wireless connecting system and wireless connecting method supporting internet-of-things access
WO2016100416A1 (en) * 2014-12-18 2016-06-23 Microsoft Technology Licensing, Llc Generation of browser suggestions based on internet of things device data
US20160197786A1 (en) * 2015-01-06 2016-07-07 Kiban Labs, Inc. System and method for notifying a user of conditions associated with an internet-of-things (iot) hub
CN105407547A (en) * 2015-11-30 2016-03-16 重庆金鑫智慧科技有限公司 Multipurpose Internet of things cloud gateway
CN105827691A (en) * 2016-03-08 2016-08-03 中国联合网络通信集团有限公司 Internet of things equipment control method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
" "S2-164894 was 4781 solution for KI 4"", 《3GPP TSG_SA\WG2_ARCH》 *
U.S. DEPARTMENT OF COMMERCE: "S2-160961 "Proposal for NexGen System Architecture Key Issue for Critical Communications Support"", 《3GPP TSG_SA\WG2_ARCH》 *
巢琳等: "利用SoC芯片搭起物联网与互联网的桥梁", 《济南职业学院学报》 *

Also Published As

Publication number Publication date
RU2019110987A3 (en) 2021-04-13
RU2019110987A (en) 2020-10-12
US20180109395A1 (en) 2018-04-19
MX2019004118A (en) 2019-06-06
EP3526987B1 (en) 2021-08-04
US20200067726A1 (en) 2020-02-27
US10425242B2 (en) 2019-09-24
KR102660768B1 (en) 2024-04-24
CA3037377A1 (en) 2018-04-19
ES2887725T3 (en) 2021-12-27
WO2018071311A1 (en) 2018-04-19
MY201973A (en) 2024-03-27
IL265940A (en) 2019-05-30
SG11201902981RA (en) 2019-05-30
ZA201901667B (en) 2020-10-28
AU2017343990B2 (en) 2021-11-04
EP3526987A1 (en) 2019-08-21
AU2017343990A1 (en) 2019-03-28
NZ751426A (en) 2022-10-28
PH12019550036A1 (en) 2019-11-25
CL2019000910A1 (en) 2019-08-30
JP2019537330A (en) 2019-12-19
CN109804648B (en) 2022-02-15
KR20190065409A (en) 2019-06-11
JP7140756B2 (en) 2022-09-21
AU2017343990B9 (en) 2021-11-25
CO2019003764A2 (en) 2019-04-30
RU2758594C2 (en) 2021-11-01
US10812284B2 (en) 2020-10-20
IL265940B (en) 2022-03-01
BR112019006183A2 (en) 2019-06-18

Similar Documents

Publication Publication Date Title
CN109804648A (en) IoT configuration service
KR102388673B1 (en) Automated provisioning of IoT devices
US11354175B2 (en) Recombining modules for applications using a common provisioning service
CN110073646A (en) Safe IoT equipment updates

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40006195

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant